- Issued:
- 2023-03-15
- Updated:
- 2023-03-15
RHSA-2023:1251 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)
- kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
- BZ - 2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| x86_64 | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm | SHA-256: 63c9eb1e8108c5165484f96f644b40ac10603af02e9915d9cc10f0df59e72bd5 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: d8b85e028b5e29dd34669d2beeca425632ec8ce7caf22f2522567840072087fa |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: f49c6513012a3e88335f1b025ca9cc3049e16dc60c2644816fed95d385c02a3f |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm | SHA-256: f311ca97fc24e7deaf035e2505a9f562cccc61785efefd34618dd678dd880082 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f0a4b31a7d4dfa7590b8e8375882fda5434ca253722e5003f469fa997236a059 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: cfa2d8fa16abec300d6b8ecd614cc5ed5e96326d381139441b8eeb1803291e90 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm | SHA-256: 876a81aa88a4686a2566b71a73625e47f0a65e30041194784412555f803fa521 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 874111d163614d3071e0ee3533fbe8e1e56c624961b96cca27678a4ef6458dea |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 53eda7b41147a1d1d9cb82f25ac0bf52b59ed5a03b836f6941ac79c87bc8d4a0 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm | SHA-256: 9b31719b7ccfbe18f1fc881d488c39462a7be4eb9b813406c5740e6e7c29381a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d87580aa093f0436489b4bd6078a02cd078ce6473a7bfb2fb5b0f751fbb74db5 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 3f228198a974c3de51b20ccee07a6389e123beb7b1dbc5a84dec0e24e5b72a7f |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm | SHA-256: de4df8447426978a9a8b2f225db16742506bb3f96c63737aac06c4e175819df6 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 195175700cca2fa0fcabf867e04ff705440849c713289597a352bb0dee2129b6 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 96971912a137378bdd4740c9ca617de1642349ba3255cb383224262944a8dc29 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| x86_64 | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm | SHA-256: 63c9eb1e8108c5165484f96f644b40ac10603af02e9915d9cc10f0df59e72bd5 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: d8b85e028b5e29dd34669d2beeca425632ec8ce7caf22f2522567840072087fa |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: f49c6513012a3e88335f1b025ca9cc3049e16dc60c2644816fed95d385c02a3f |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm | SHA-256: f311ca97fc24e7deaf035e2505a9f562cccc61785efefd34618dd678dd880082 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f0a4b31a7d4dfa7590b8e8375882fda5434ca253722e5003f469fa997236a059 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: cfa2d8fa16abec300d6b8ecd614cc5ed5e96326d381139441b8eeb1803291e90 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm | SHA-256: 876a81aa88a4686a2566b71a73625e47f0a65e30041194784412555f803fa521 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 874111d163614d3071e0ee3533fbe8e1e56c624961b96cca27678a4ef6458dea |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 53eda7b41147a1d1d9cb82f25ac0bf52b59ed5a03b836f6941ac79c87bc8d4a0 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm | SHA-256: 9b31719b7ccfbe18f1fc881d488c39462a7be4eb9b813406c5740e6e7c29381a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d87580aa093f0436489b4bd6078a02cd078ce6473a7bfb2fb5b0f751fbb74db5 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 3f228198a974c3de51b20ccee07a6389e123beb7b1dbc5a84dec0e24e5b72a7f |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm | SHA-256: de4df8447426978a9a8b2f225db16742506bb3f96c63737aac06c4e175819df6 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 195175700cca2fa0fcabf867e04ff705440849c713289597a352bb0dee2129b6 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 96971912a137378bdd4740c9ca617de1642349ba3255cb383224262944a8dc29 |
Red Hat Enterprise Linux Server - AUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| x86_64 | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm | SHA-256: 63c9eb1e8108c5165484f96f644b40ac10603af02e9915d9cc10f0df59e72bd5 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: d8b85e028b5e29dd34669d2beeca425632ec8ce7caf22f2522567840072087fa |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: f49c6513012a3e88335f1b025ca9cc3049e16dc60c2644816fed95d385c02a3f |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm | SHA-256: f311ca97fc24e7deaf035e2505a9f562cccc61785efefd34618dd678dd880082 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f0a4b31a7d4dfa7590b8e8375882fda5434ca253722e5003f469fa997236a059 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: cfa2d8fa16abec300d6b8ecd614cc5ed5e96326d381139441b8eeb1803291e90 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm | SHA-256: 876a81aa88a4686a2566b71a73625e47f0a65e30041194784412555f803fa521 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 874111d163614d3071e0ee3533fbe8e1e56c624961b96cca27678a4ef6458dea |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 53eda7b41147a1d1d9cb82f25ac0bf52b59ed5a03b836f6941ac79c87bc8d4a0 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm | SHA-256: 9b31719b7ccfbe18f1fc881d488c39462a7be4eb9b813406c5740e6e7c29381a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d87580aa093f0436489b4bd6078a02cd078ce6473a7bfb2fb5b0f751fbb74db5 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 3f228198a974c3de51b20ccee07a6389e123beb7b1dbc5a84dec0e24e5b72a7f |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm | SHA-256: de4df8447426978a9a8b2f225db16742506bb3f96c63737aac06c4e175819df6 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 195175700cca2fa0fcabf867e04ff705440849c713289597a352bb0dee2129b6 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 96971912a137378bdd4740c9ca617de1642349ba3255cb383224262944a8dc29 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| ppc64le | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.ppc64le.rpm | SHA-256: d876011d49d09091e36a0d0604290817b644d40fbc0fa8e77c8e1258e3f07810 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 73152d1ab1c6439dabf054b1d94e91dd2539da756451286c7fd81eb1b6d0723d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 0ffa2695c0f14144db93727a5dd828f04c15824c74e5d238b414a2cdc9d8bbea |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.ppc64le.rpm | SHA-256: cd28583c16e48d95c042e4289dfe0d22047268a94452a05aef748eeda3c1de5c |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 7007d3892786d3a123feb9f9798b4572ebb742f788a2def1a5dedb3431079b49 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 37bafdbfff76ab2755c07b3f192139d60a93df3270aef21a1a768c9fcca5af9d |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.ppc64le.rpm | SHA-256: 04dd26ed9a6aabc3838e3f548f6a4915ed224b3024298e57a904f3aa9ae6729f |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 670cb2573c98268a8d58c9932b52709b7fbafcbd0619717927b4410f1c8be895 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 575ed54f19172bbde5af794a7ab95dc1b1aed73111b4fc73e8a034844bdcc815 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.ppc64le.rpm | SHA-256: 3fdbde41339aef025b2db762f09b613d60de0ff5e8e46952441a825833b7f3d5 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 8f383fa73b2173c0a7fe81d39abe64bfc0bece771af3d5f01b0ed30dba1130cb |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 99ba86fa01f2463ba7177ac90dc198b9b137e85f91e30b0bf365e745c57981bc |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.ppc64le.rpm | SHA-256: 648a4202032c3723dfd744908cc950aa39e372f788b2d25e744d4b6755da1650 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 50954c74aa5148f4d72384c25a7782005388932f341135295606077d8d0e166c |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ac207e16506cd2366ddd333e85f40e72230bad18450f48a0528bc219983b8051 |
Red Hat Enterprise Linux Server - TUS 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| x86_64 | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm | SHA-256: 63c9eb1e8108c5165484f96f644b40ac10603af02e9915d9cc10f0df59e72bd5 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: d8b85e028b5e29dd34669d2beeca425632ec8ce7caf22f2522567840072087fa |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: f49c6513012a3e88335f1b025ca9cc3049e16dc60c2644816fed95d385c02a3f |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm | SHA-256: f311ca97fc24e7deaf035e2505a9f562cccc61785efefd34618dd678dd880082 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f0a4b31a7d4dfa7590b8e8375882fda5434ca253722e5003f469fa997236a059 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: cfa2d8fa16abec300d6b8ecd614cc5ed5e96326d381139441b8eeb1803291e90 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm | SHA-256: 876a81aa88a4686a2566b71a73625e47f0a65e30041194784412555f803fa521 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 874111d163614d3071e0ee3533fbe8e1e56c624961b96cca27678a4ef6458dea |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 53eda7b41147a1d1d9cb82f25ac0bf52b59ed5a03b836f6941ac79c87bc8d4a0 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm | SHA-256: 9b31719b7ccfbe18f1fc881d488c39462a7be4eb9b813406c5740e6e7c29381a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d87580aa093f0436489b4bd6078a02cd078ce6473a7bfb2fb5b0f751fbb74db5 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 3f228198a974c3de51b20ccee07a6389e123beb7b1dbc5a84dec0e24e5b72a7f |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm | SHA-256: de4df8447426978a9a8b2f225db16742506bb3f96c63737aac06c4e175819df6 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 195175700cca2fa0fcabf867e04ff705440849c713289597a352bb0dee2129b6 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 96971912a137378bdd4740c9ca617de1642349ba3255cb383224262944a8dc29 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| ppc64le | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.ppc64le.rpm | SHA-256: d876011d49d09091e36a0d0604290817b644d40fbc0fa8e77c8e1258e3f07810 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 73152d1ab1c6439dabf054b1d94e91dd2539da756451286c7fd81eb1b6d0723d |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 0ffa2695c0f14144db93727a5dd828f04c15824c74e5d238b414a2cdc9d8bbea |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.ppc64le.rpm | SHA-256: cd28583c16e48d95c042e4289dfe0d22047268a94452a05aef748eeda3c1de5c |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 7007d3892786d3a123feb9f9798b4572ebb742f788a2def1a5dedb3431079b49 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 37bafdbfff76ab2755c07b3f192139d60a93df3270aef21a1a768c9fcca5af9d |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.ppc64le.rpm | SHA-256: 04dd26ed9a6aabc3838e3f548f6a4915ed224b3024298e57a904f3aa9ae6729f |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 670cb2573c98268a8d58c9932b52709b7fbafcbd0619717927b4410f1c8be895 |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: 575ed54f19172bbde5af794a7ab95dc1b1aed73111b4fc73e8a034844bdcc815 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.ppc64le.rpm | SHA-256: 3fdbde41339aef025b2db762f09b613d60de0ff5e8e46952441a825833b7f3d5 |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 8f383fa73b2173c0a7fe81d39abe64bfc0bece771af3d5f01b0ed30dba1130cb |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 99ba86fa01f2463ba7177ac90dc198b9b137e85f91e30b0bf365e745c57981bc |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.ppc64le.rpm | SHA-256: 648a4202032c3723dfd744908cc950aa39e372f788b2d25e744d4b6755da1650 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 50954c74aa5148f4d72384c25a7782005388932f341135295606077d8d0e166c |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ac207e16506cd2366ddd333e85f40e72230bad18450f48a0528bc219983b8051 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
| SRPM | |
|---|---|
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.src.rpm | SHA-256: f0493f60d35a982828a91dce38f80ffcae856e24520c590acfe3a1ad1a333f0a |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.src.rpm | SHA-256: 995b9b492c95c69dd76368493464cf3989e0759ebc42a151c1b901165ab9cb51 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.src.rpm | SHA-256: be5ffda4a15f9acf9afe50a2d2861edffe49735a5ee7117955cc84631b2db831 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.src.rpm | SHA-256: babf6dc7c766a1174828c7c3313391a100de3384b83c634b78c89ad96b0233a1 |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.src.rpm | SHA-256: 9c18751e013d2b53e60e66e48d7d3e17b414ba07e597ae4be2b5285270264a6f |
| x86_64 | |
| kpatch-patch-4_18_0-305_62_1-1-5.el8_4.x86_64.rpm | SHA-256: 63c9eb1e8108c5165484f96f644b40ac10603af02e9915d9cc10f0df59e72bd5 |
| kpatch-patch-4_18_0-305_62_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: d8b85e028b5e29dd34669d2beeca425632ec8ce7caf22f2522567840072087fa |
| kpatch-patch-4_18_0-305_62_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: f49c6513012a3e88335f1b025ca9cc3049e16dc60c2644816fed95d385c02a3f |
| kpatch-patch-4_18_0-305_65_1-1-4.el8_4.x86_64.rpm | SHA-256: f311ca97fc24e7deaf035e2505a9f562cccc61785efefd34618dd678dd880082 |
| kpatch-patch-4_18_0-305_65_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f0a4b31a7d4dfa7590b8e8375882fda5434ca253722e5003f469fa997236a059 |
| kpatch-patch-4_18_0-305_65_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: cfa2d8fa16abec300d6b8ecd614cc5ed5e96326d381139441b8eeb1803291e90 |
| kpatch-patch-4_18_0-305_71_1-1-3.el8_4.x86_64.rpm | SHA-256: 876a81aa88a4686a2566b71a73625e47f0a65e30041194784412555f803fa521 |
| kpatch-patch-4_18_0-305_71_1-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: 874111d163614d3071e0ee3533fbe8e1e56c624961b96cca27678a4ef6458dea |
| kpatch-patch-4_18_0-305_71_1-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: 53eda7b41147a1d1d9cb82f25ac0bf52b59ed5a03b836f6941ac79c87bc8d4a0 |
| kpatch-patch-4_18_0-305_72_1-1-2.el8_4.x86_64.rpm | SHA-256: 9b31719b7ccfbe18f1fc881d488c39462a7be4eb9b813406c5740e6e7c29381a |
| kpatch-patch-4_18_0-305_72_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d87580aa093f0436489b4bd6078a02cd078ce6473a7bfb2fb5b0f751fbb74db5 |
| kpatch-patch-4_18_0-305_72_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 3f228198a974c3de51b20ccee07a6389e123beb7b1dbc5a84dec0e24e5b72a7f |
| kpatch-patch-4_18_0-305_76_1-1-1.el8_4.x86_64.rpm | SHA-256: de4df8447426978a9a8b2f225db16742506bb3f96c63737aac06c4e175819df6 |
| kpatch-patch-4_18_0-305_76_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 195175700cca2fa0fcabf867e04ff705440849c713289597a352bb0dee2129b6 |
| kpatch-patch-4_18_0-305_76_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 96971912a137378bdd4740c9ca617de1642349ba3255cb383224262944a8dc29 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.